Lucene search

K
nvd[email protected]NVD:CVE-2023-22933
HistoryFeb 14, 2023 - 6:15 p.m.

CVE-2023-22933

2023-02-1418:15:12
CWE-79
web.nvd.nist.gov
splunk enterprise
cross-site scripting
xml view

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.4%

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, a View allows for Cross-Site Scripting (XSS) in an extensible mark-up language (XML) View through the ‘layoutPanel’ attribute in the ‘module’ tag’.

Affected configurations

NVD
Node
splunksplunkRange8.1.08.1.13enterprise
OR
splunksplunkRange8.2.08.2.10enterprise
OR
splunksplunkRange9.0.09.0.4enterprise
OR
splunksplunk_cloud_platformRange<9.0.2209

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.4%

Related for NVD:CVE-2023-22933